Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2016-0773: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2016-0773: SUSE Linux Security Advisory

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
02/17/2016
Created
07/25/2018
Added
02/22/2016
Modified
08/21/2021

Description

PostgreSQL before 9.1.20, 9.2.x before 9.2.15, 9.3.x before 9.3.11, 9.4.x before 9.4.6, and 9.5.x before 9.5.1 allows remote attackers to cause a denial of service (infinite loop or buffer overflow and crash) via a large Unicode character range in a regular expression.

Solution(s)

  • suse-upgrade-libecpg6
  • suse-upgrade-libpq5
  • suse-upgrade-libpq5-32bit
  • suse-upgrade-postgresql10
  • suse-upgrade-postgresql10-contrib
  • suse-upgrade-postgresql10-devel
  • suse-upgrade-postgresql10-docs
  • suse-upgrade-postgresql10-plperl
  • suse-upgrade-postgresql10-plpython
  • suse-upgrade-postgresql10-pltcl
  • suse-upgrade-postgresql10-server
  • suse-upgrade-postgresql93
  • suse-upgrade-postgresql93-contrib
  • suse-upgrade-postgresql93-devel
  • suse-upgrade-postgresql93-docs
  • suse-upgrade-postgresql93-server
  • suse-upgrade-postgresql94
  • suse-upgrade-postgresql94-contrib
  • suse-upgrade-postgresql94-devel
  • suse-upgrade-postgresql94-docs
  • suse-upgrade-postgresql94-server
  • suse-upgrade-postgresql96
  • suse-upgrade-postgresql96-contrib
  • suse-upgrade-postgresql96-devel
  • suse-upgrade-postgresql96-docs
  • suse-upgrade-postgresql96-server

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;